{"id":12050,"date":"2022-07-04T23:11:01","date_gmt":"2022-07-05T06:11:01","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?p=12050"},"modified":"2023-04-20T01:56:55","modified_gmt":"2023-04-20T08:56:55","slug":"why-should-schools-prioritize-cybersecurity","status":"publish","type":"post","link":"https:\/\/10.42.32.162\/articles\/why-should-schools-prioritize-cybersecurity\/","title":{"rendered":"Why Should Schools Prioritize Cybersecurity?"},"content":{"rendered":"

Among all the sectors under threat from cyberattacks, education has the most serious challenges to overcome. Lack of resources and funding, combined with the usage of legacy systems, enables attackers to disrupt the day-to-day operations of schools while stealing valuable information from school networks to ransom them for amounts that the schools could ill afford.<\/p>\n

Ransomware incidents cause significant damage in terms of finances, reputation, and data security. In 2021, US schools lost $3.56 billion due to ransomware attacks; in two cases, it led to the permanent closure of two educational institutions<\/a>.<\/p>\n

In this blog, we provide a snapshot of how Securin is helping schools gain resilience against cyberattacks and evolving threats, while highlighting what schools can do to stay safe from ransomware attacks.<\/b><\/em><\/p>\n

How Securin is Helping a US State School District Improve Its Security Posture<\/h2>\n

Here are the results of an assessment that Securin conducted for a US state\u2019s educational department.
\n\"\"<\/p>\n

 <\/p>\n

We investigated 188 district and charter schools for the state and scanned 1172 assets. Here is what we found: Among the 1172 assets discovered, there were 2221 findings with 519 unique vulnerabilities.<\/p>\n

Weaponized Vulnerabilities<\/strong>: We also found that 374 vulnerabilities were weaponized and could be exploited by attackers to gain access to school systems and steal data.<\/p>\n

Based on our AI and ML-based predictive analysis, Securin’s researchers warn that 78 (17%) of the existing vulnerabilities will most likely be exploited by malicious actors and must be remediated immediately.<\/p>\n

\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0\"\"<\/p>\n

RCE\/PE Vulnerabilities<\/strong>: We identified and prioritized 33 RCE\/PE vulnerabilities that need to be immediately remediated, as they allow hackers to remotely execute malicious code. If left unchecked, data and access losses will be imminent.<\/p>\n

Ransomware-Associated <\/strong>Vulnerabilities<\/b>: Three of the district schools have vulnerabilities with known ransomware exploitation instances:<\/p>\n